Vulnerability CVE-2017-12544


Published: 2018-02-15

Description:
A cross-site scripting vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
HP -> System management homepage 

 References:
http://www.securityfocus.com/bid/101029
http://www.securitytracker.com/id/1039437
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us

Copyright 2024, cxsecurity.com

 

Back to Top